Analysis
-
max time kernel
136s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 08:35
Static task
static1
Behavioral task
behavioral1
Sample
04fe72c7211de060e7f25a1f6b7e30fd2760b983cf7251d0f11b4a4b01b588e9.zip
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
04fe72c7211de060e7f25a1f6b7e30fd2760b983cf7251d0f11b4a4b01b588e9.zip
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
NEW ORDER CONFIRMATION.scr
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
NEW ORDER CONFIRMATION.scr
Resource
win10v2004-20240426-en
General
-
Target
NEW ORDER CONFIRMATION.scr
-
Size
3.0MB
-
MD5
92b7e779a83e62d1ba8c418a864ab54e
-
SHA1
8352881b49b323ff9a9acbec1fbbaf4365bae464
-
SHA256
ba58f8ba7420adb8ffa2c999e7b20c1958d353c1146cb5eff41b5057f320f7be
-
SHA512
605f0abd697f9a64d34235724875b8f77896c7b0f54af3adc3606aa577aa9ef73dcd6f1b03a35400d4925ff7ec0afd5d13b2208a646648369e657df1a33bc438
-
SSDEEP
49152:/dmozqOYEP6j/XJ0K8tcE/Bk1Bytv+jVd4+mivVPMNj8gt:/LzhP6jPJJ8tcqBKRhm9Ygt
Malware Config
Signatures
-
Detect ZGRat V1 35 IoCs
resource yara_rule behavioral4/memory/624-2-0x0000000004CE0000-0x0000000004FCA000-memory.dmp family_zgrat_v1 behavioral4/memory/624-14-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-10-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-52-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-48-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-30-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-26-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-24-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-22-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-21-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-16-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-8-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-28-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-6-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-18-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-5-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-12-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-54-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-68-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-67-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-64-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-62-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-60-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-58-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-56-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-50-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-46-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-44-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-42-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-40-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-38-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-36-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-34-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/624-32-0x0000000004CE0000-0x0000000004FC5000-memory.dmp family_zgrat_v1 behavioral4/memory/3444-7265-0x0000000005EC0000-0x0000000005F30000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation NEW ORDER CONFIRMATION.scr -
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 624 set thread context of 3444 624 NEW ORDER CONFIRMATION.scr 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4780 powershell.exe 4780 powershell.exe 4780 powershell.exe 3444 MSBuild.exe 3444 MSBuild.exe 3444 MSBuild.exe 3444 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 624 NEW ORDER CONFIRMATION.scr Token: SeDebugPrivilege 624 NEW ORDER CONFIRMATION.scr Token: SeDebugPrivilege 3444 MSBuild.exe Token: SeDebugPrivilege 4780 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 624 wrote to memory of 4780 624 NEW ORDER CONFIRMATION.scr 85 PID 624 wrote to memory of 4780 624 NEW ORDER CONFIRMATION.scr 85 PID 624 wrote to memory of 4780 624 NEW ORDER CONFIRMATION.scr 85 PID 624 wrote to memory of 3444 624 NEW ORDER CONFIRMATION.scr 88 PID 624 wrote to memory of 3444 624 NEW ORDER CONFIRMATION.scr 88 PID 624 wrote to memory of 3444 624 NEW ORDER CONFIRMATION.scr 88 PID 624 wrote to memory of 3444 624 NEW ORDER CONFIRMATION.scr 88 PID 624 wrote to memory of 3444 624 NEW ORDER CONFIRMATION.scr 88 PID 624 wrote to memory of 3444 624 NEW ORDER CONFIRMATION.scr 88 PID 624 wrote to memory of 3444 624 NEW ORDER CONFIRMATION.scr 88 PID 624 wrote to memory of 3444 624 NEW ORDER CONFIRMATION.scr 88 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER CONFIRMATION.scr"C:\Users\Admin\AppData\Local\Temp\NEW ORDER CONFIRMATION.scr" /S1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwATgBFAFcAIABPAFIARABFAFIAIABDAE8ATgBGAEkAUgBNAEEAVABJAE8ATgAuAHMAYwByADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAATgBFAFcAIABPAFIARABFAFIAIABDAE8ATgBGAEkAUgBNAEEAVABJAE8ATgAuAHMAYwByADsA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3444
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82